Skip to content

Resources

Curated content for the cyber, risk and compliance professional: We cover the latest on cybersecurity, frameworks, risk, and compliance trends.

Webinars

6clicks product roadshow: Discover ...

On-demand Webinar

6clicks product roadshow: Discover the latest updates

Gain exclusive insights into the latest advancements on the 6clicks platform, starting with our integration with Wiz and...
date-icon

Oct 31, 2024

location

Virtual

Reducing cost and complexity of GRC...

On-demand Webinar

Reducing cost and complexity of GRC with CyberCX

Join Andrew Robinson, CISO & Co-Founder of 6clicks, and Belinda Edwards, Manager - Governance, Risk, and Compliance of C...
date-icon

Sep 19, 2024

location

Virtual

6clicks Hub & Spoke: Smart GRC solu...

On-demand Webinar

6clicks Hub & Spoke: Smart GRC solution for enterprise needs

Explore how 6clicks' unique Hub & Spoke deployment architecture streamlines cyber GRC management for federated enterpris...
date-icon

Sep 2, 2024

location

Virtual

See all webinars
{tableName=glossary, name=Email Security Solutions, description= Email Security Solutions are a set of tools, technologies, and processes used to protect email accounts and messages from malicious actors, cyber-attacks, and unauthorized access. These solutions can include encryption, authentication, malware detection, and spam filtering. They can also include advanced features such as data loss prevention, threat intelligence, and user behavior analytics. Additionally, some email security solutions provide monitoring and reporting capabilities to help organizations detect and respond to security incidents quickly. By implementing these solutions, organizations can reduce the risk of data breaches, protect their brand reputation, and ensure the confidentiality and integrity of their email communications., topic=null, hs_path=email-security-solutions}--
{tableName=glossary, name=ISO/IEC 27001 2005, description= ISO/IEC 27001:2005 is an international standard for information security management systems (ISMS). It provides a framework for organizations to identify, assess, and manage the security risks associated with their information systems, and to protect the confidentiality, integrity, and availability of their information assets. The standard is based on a risk management approach, and is designed to help organizations protect their information assets from unauthorized access, use, disclosure, modification, or destruction. It also provides guidance on how to implement, maintain, and assess the effectiveness of an ISMS. The standard is applicable to all types of organizations, regardless of size, type, or sector. It is intended to be used in conjunction with other information security standards and guidelines, such as ISO/IEC 27002 and ISO/IEC 27005., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-2005}--
{tableName=glossary, name=Compliance Issue, description= Compliance Issue: A compliance issue is a situation in which a company or individual fails to comply with laws, regulations, industry standards, or internal policies. Compliance issues can range from minor infractions to serious violations of the law. They can involve financial regulations, environmental regulations, health and safety regulations, and more. Compliance issues can lead to costly fines, legal action, and reputational damage for the company or individual involved. In some cases, compliance issues can even lead to criminal prosecution. To avoid compliance issues, companies and individuals should always be aware of the applicable laws, regulations, and policies and make sure they are following them., topic=null, hs_path=compliance-issue}--
{tableName=guides, name=Security Clearance, description=6clicks' comprehensive guide to security clearances in the United States, Australia, and the United Kingdom., topic=null, hs_path=security-clearance}--
{tableName=glossary, name=PCI DSS, description= PCI DSS (Payment Card Industry Data Security Standard) is an information security standard for organizations that handle credit card and debit card information. It was created by major credit card companies such as Visa, MasterCard, American Express, and Discover, to ensure that all merchants and service providers who accept, process, store, or transmit credit card information do so securely and protect customers’ data from theft and fraud. PCI DSS outlines twelve requirements for organizations to follow in order to protect cardholder data, including maintaining a secure network, protecting cardholder data, regularly monitoring and testing networks, and maintaining an information security policy. It also requires organizations to assign a unique ID to each person with computer access, restrict physical access to cardholder data, and regularly monitor and test networks. PCI DSS applies to all organizations that accept, process, store, or transmit credit card information, regardless of size or number of transactions. Compliance with PCI DSS is mandatory for any organization that handles credit card information, and failure to comply may result in fines, penalties, and loss of the ability to accept credit cards., topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name=' PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.

}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}], hs_path=pci-dss}--
{tableName=glossary, name=ISO/IEC 27001 Data Retention Policy, description= ISO/IEC 27001 Data Retention Policy is a set of guidelines that outlines the procedures and standards for how data should be stored, managed, and retained to ensure the security and integrity of the data. This policy is designed to ensure that the data is properly secured, managed, and retained in a manner that is compliant with applicable laws and regulations. It outlines the requirements for the collection, storage, and retention of data, as well as the procedures for accessing, updating, and deleting data. The policy also establishes the procedures for monitoring and auditing the data to ensure that the data is secure and accessible. The policy should be reviewed and updated periodically to ensure that it remains current and up-to-date with the latest regulations and best practices., topic=[{id=97620570500, createdAt=1673040885276, updatedAt=1716010651854, path='iso-27001', name=' ISO 27001 Guide: A Comprehensive Guide', 1='{type=string, value=ISO 27001}', 2='{type=string, value=This guide provides a comprehensive overview of the ISO 27001 standard, including the requirements, implementation, and certification. Learn how to ensure your organization's information security is up to date and compliant.}', 5='{type=string, value=

This guide provides an authoritative and detailed overview of the ISO/IEC 27001 standard, which defines the requirements for an Information Security Management Systems (ISMS) associated with information security, cybersecurity and privacy protection.

Learn about the purpose and scope of the standard, the key requirements for an ISMS, how to implement and maintain an ISMS, how to establish an effective security risk management program, how to develop and implement security policies, how to implement controls to protect information and services and how to audit and review systems to ensure they meet the requirements of the standard.

This guide is an essential resource for anyone looking to understand and implement ISO 27001.

}', 15='{type=list, value=[{id=97620570500, name='ISO 27001'}]}'}], hs_path=iso-iec-27001-data-retention-policy}--